Security update for nodejs16

Announcement ID: SUSE-SU-2023:3400-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-32002 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:H
  • CVE-2023-32002 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-32006 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-32006 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-32559 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-32559 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Server 4.2

An update that solves three vulnerabilities can now be installed.

Description:

This update for nodejs16 fixes the following issues:

Update to LTS version 16.20.2.

  • CVE-2023-32002: Fixed permissions policies bypass via Module._load (bsc#1214150).
  • CVE-2023-32006: Fixed permissions policies impersonation using module.constructor.createRequire() (bsc#1214156).
  • CVE-2023-32559: Fixed permissions policies bypass via process.binding (bsc#1214154).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-3400=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3400=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3400=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3400=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3400=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3400=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-3400=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • nodejs16-16.20.2-150300.7.27.2
    • npm16-16.20.2-150300.7.27.2
    • nodejs16-devel-16.20.2-150300.7.27.2
    • nodejs16-debuginfo-16.20.2-150300.7.27.2
    • nodejs16-debugsource-16.20.2-150300.7.27.2
    • corepack16-16.20.2-150300.7.27.2
  • openSUSE Leap 15.3 (noarch)
    • nodejs16-docs-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • nodejs16-16.20.2-150300.7.27.2
    • npm16-16.20.2-150300.7.27.2
    • nodejs16-devel-16.20.2-150300.7.27.2
    • nodejs16-debuginfo-16.20.2-150300.7.27.2
    • nodejs16-debugsource-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • nodejs16-docs-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • nodejs16-16.20.2-150300.7.27.2
    • npm16-16.20.2-150300.7.27.2
    • nodejs16-devel-16.20.2-150300.7.27.2
    • nodejs16-debuginfo-16.20.2-150300.7.27.2
    • nodejs16-debugsource-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • nodejs16-docs-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • nodejs16-16.20.2-150300.7.27.2
    • npm16-16.20.2-150300.7.27.2
    • nodejs16-devel-16.20.2-150300.7.27.2
    • nodejs16-debuginfo-16.20.2-150300.7.27.2
    • nodejs16-debugsource-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • nodejs16-docs-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • nodejs16-16.20.2-150300.7.27.2
    • npm16-16.20.2-150300.7.27.2
    • nodejs16-devel-16.20.2-150300.7.27.2
    • nodejs16-debuginfo-16.20.2-150300.7.27.2
    • nodejs16-debugsource-16.20.2-150300.7.27.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • nodejs16-docs-16.20.2-150300.7.27.2
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • nodejs16-16.20.2-150300.7.27.2
    • npm16-16.20.2-150300.7.27.2
    • nodejs16-devel-16.20.2-150300.7.27.2
    • nodejs16-debuginfo-16.20.2-150300.7.27.2
    • nodejs16-debugsource-16.20.2-150300.7.27.2
  • SUSE Manager Server 4.2 (noarch)
    • nodejs16-docs-16.20.2-150300.7.27.2
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • nodejs16-16.20.2-150300.7.27.2
    • npm16-16.20.2-150300.7.27.2
    • nodejs16-devel-16.20.2-150300.7.27.2
    • nodejs16-debuginfo-16.20.2-150300.7.27.2
    • nodejs16-debugsource-16.20.2-150300.7.27.2
  • SUSE Enterprise Storage 7.1 (noarch)
    • nodejs16-docs-16.20.2-150300.7.27.2

References: